chompie1337 / s8_2019_2215_poc
PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass
☆220Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for s8_2019_2215_poc
- ☆166Updated 4 years ago
- ☆98Updated 4 years ago
- Research related☆89Updated 2 years ago
- Frida-based general purpose fuzzer☆212Updated 4 years ago
- Exploits for Android Binder bug CVE-2020-0041☆220Updated 4 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆116Updated 3 years ago
- ☆215Updated last year
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆258Updated 3 months ago
- Collection of scripts for reversing Qualcomm Hexagon baseband / modem firmware☆150Updated last year
- Scripts, plugins, and information for working with Samsung's Shannon baseband.☆143Updated 4 months ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆180Updated 3 years ago
- A curated list of awesome baseband research resources☆157Updated 4 years ago
- A Binary Ninja plugin for vulnerability research.☆280Updated 2 months ago
- ☆54Updated last year
- ☆189Updated 2 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆188Updated 2 years ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆59Updated this week
- A Minimalist Instruction Extender for the ARM architecture and IDA Pro☆195Updated 2 months ago
- A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.☆230Updated this week
- This repo aims at providing practical examples on how to use r2frida☆197Updated 3 years ago
- A collection of browser exploitation codes from Singular Security Lab.☆181Updated last year
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆136Updated 4 years ago
- prebuilt binaries for multiple architeture☆157Updated last year
- Fuzzing harness for testing proprietary image codecs supported by Skia on Android☆333Updated 3 years ago
- This repository contains the tools we used in our research on the Google Titan M chip☆181Updated 2 years ago
- Reverse-engineering tools and exploits for Samsung's implementation of TrustZone☆145Updated 4 years ago
- Android Kernel Exploitation☆584Updated 2 years ago
- Helpful scripts for various tasks performed during reverse engineering the Shannon Baseband with the goal to exploit the Samsung Galaxy S…☆239Updated 4 years ago
- Vulnerability research notes for VirtualBox and QEMU. Contains debug environment setup notes, a PoC template, exploit primitive notes, an…☆181Updated 7 months ago